Pricing

Simple, straightforward subscriptions designed to suit diverse business objectives and budgets. No confusing credit based pricing. Only pay for what you need and get discounts for recurring assessments and referrals.

pricing-featured-1

On Demand

 

Set up one-time PenTests for immediate requirements, and get your comprehensive reports.

Get Started
  • White Glove Platform Onboarding
  • Platform Access
    • 2FA Authentication
    • Enterprise & Drilldown Dashboards
    • Trends and Key Insights
    • Onboard Internal Teams
    • Vulnerability Management
    • Steps to Reproduce and Proof of Concepts
    • Remediation Recommendations
    • Integrations with JIRA, Slack, Service Now, GitHub, Qualys, Okta and many others
    • Real Time Collaboration
    • Click & Share Reports

  • Best Practices (OWASP, PTES, SANS)
Most Popular

Continuous

 

Ensure continuous compliance with software release based PenTests. Subscription based monthly billing.

Get Started
Everything in ‘On Demand’ Plus..
  • Monthly vulnerability scans and assessments.
  • Software release-based PenTests.
  • Vulnerability walkthroughs and remediation guidance.
  • A PenTesting Centre of Excellence with hall of fame security professionals.
  • Financial predictability through monthly subscription based pricing
  • Assessment Roadmap Planning
  • Unlimited Retesting during subscription period
  • Frequency and scope based discounts

enterprise-plan
Big team with multiple assets and multiple tests to set up? Our onboarding team will help you set it all up, with a custom plan and pricing.
Get In Touch

Outcomes Delivered

With the Siemba PTaaS platform, you get all the meaningful outcomes you need, irrespective of the plan you chose.

Tick Icon
Continuously demonstrate Security validation to customers
Tick Icon
Accelerate Risk Remediation
Tick Icon
Always be Audit Ready
Tick Icon
Gain actionable insights and intelligence
Tick Icon
Rapidly Scale Your Pentest Programs
Tick Icon
Collaborate easily and effectively with your team and your Pentesters
Tick Icon
Ensure consistency in testing and reporting
Tick Icon
Generate status updates and reports in a blink

Frequently Asked Questions

Each PenTest is scoped based on the Asset Type, Asset Size and the desired frequency of recurring assessments.

Unless specified otherwise by the customer, we start all pentests upon the availability of all required prerequisites.

Prerequisites are a set of questions from the Siemba testing team that you need to answer in order to begin with the pentest.  Answering these questions will give the team a better understanding of your application, gain required access to the asset and ensure efficient test engagements.

Real people. All testing is done by our team of ethical hackers who are highly experienced in their domains and carry industry leading certifications like EC Council CEH or Offensive Security OSCP. 

We leverage OSSTMM (Open Source Security Testing Methodology Manual) and PTES (Penetration testing Execution Standard) standards to uncover weaknesses that include OWASP Top 10 and SANS Top 20.


For mobile applications, our team follows Mobile Application Security Verification Standard (MASVS) to ensure that all potential vulnerabilities are identified for your development team to rectify before you launch your mobile app.

Absolutely. There is no brute force, denial of service or flooding. We adhere to industry best practices and follow a non-intrusive and non-destructive process. We report exploitable vulnerabilities in your environment with minimal intrusion. However if you chose to do so, with your explicit permission, we can simulate exploitation of these vulnerabilities in your non-production environment.

Trust the best with your security

Streamline your PenTesting process with Siemba’s PTaaS platform. Book a personalized demo with a Siemba expert, today.